SickOs:1.2 - Walkthrough [Vulnhub]

Here's my solution for SickOs:1.2.
The machine can be downloaded from here.

Port Scanning
Using nmap to scan all TCP ports.
$ nmap -sC -sV -p- 192.168.1.102



We find 2 ports open.

Enumeration
Browsing the web.



Using dirb to scan directories.
dirb http://192.168.1.102 -r



Interesting, lets browse /test directory.

We check for HTTP methods.


Interesting.

We find that PUT method is allowed, so we can easily upload the shell.
Before uploading the php reverse shell file we first edit the listening IP and set the listening port number to 443.

Lets upload the shell.
$ curl -v --upload-file shell.php http://192.168.1.102/test/ -0



We have successfully uploaded the shell.

Initial Access
Now to run the exploit we simply click the shell file. And on the other hand we start the netcat listener.


We get the reverse shell file.

Privilege Escalation
We check the cron directories, seems that chkrootkit runs daily.
$ ls -la /etc/cron*


We check the version.


We search for the exploit and we find one.
$ searchsploit chkrootkit

We get this 33899.txt, it says-

We create an executable file named as- update, under /tmp directory and place the reverse shell payload in it and give execute permission to it.



On other hand we start the netcat listener on port 8080,
we wait for a while and we get the shell.

Lets get the root flag.


 

Other Walkthroughs

Comments

Popular posts from this blog

Sunset:Noontide - Walkthrough [Vulnhub]

CyberSploit:2 - Walkthrough [Vulnhub]

BBS(cute):1.0.1 - Walkthrough [Vulnhub]